Analysis

  • max time kernel
    136s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    12-02-2022 04:08

General

  • Target

    15edc31aed9cbc777dbe5e6530803721892ef8307eed3fbdbbe0c6d114d527c4.exe

  • Size

    80KB

  • MD5

    1e3a0bf04be090d77c4eb1dba6b6c7fc

  • SHA1

    d094de06e72dd84527ad5145fbe975382693e2a0

  • SHA256

    15edc31aed9cbc777dbe5e6530803721892ef8307eed3fbdbbe0c6d114d527c4

  • SHA512

    48f3b4590f5dc6e9abcef5f8a87bff2f38110de61090e8f51724358bbeb23703c73bddba33ed2098ac5c5dc106456d1fab64334e79b1e4756b59dd3bdcbe4457

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15edc31aed9cbc777dbe5e6530803721892ef8307eed3fbdbbe0c6d114d527c4.exe
    "C:\Users\Admin\AppData\Local\Temp\15edc31aed9cbc777dbe5e6530803721892ef8307eed3fbdbbe0c6d114d527c4.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:2024
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\15edc31aed9cbc777dbe5e6530803721892ef8307eed3fbdbbe0c6d114d527c4.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4152
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4220
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4028
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:548

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    add8d36c0cbfdbe4e50df1a361d690cd

    SHA1

    2efe53fb5d07609ba6bc6f2ac496e96282ecc93c

    SHA256

    6fdc9eee029a58815f46252847a8cf5f8806a4ef303b7fe4fd200275bac58458

    SHA512

    a513f4908fa2f7a38151a450decc556725278fabc21a34857ccbf0af55c1ac61341ba764d85962245d6ab3968eb50c1e4ab9264a1115870ab275fa5c983d471a

  • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe

    MD5

    add8d36c0cbfdbe4e50df1a361d690cd

    SHA1

    2efe53fb5d07609ba6bc6f2ac496e96282ecc93c

    SHA256

    6fdc9eee029a58815f46252847a8cf5f8806a4ef303b7fe4fd200275bac58458

    SHA512

    a513f4908fa2f7a38151a450decc556725278fabc21a34857ccbf0af55c1ac61341ba764d85962245d6ab3968eb50c1e4ab9264a1115870ab275fa5c983d471a

  • memory/4028-132-0x000001C8B3750000-0x000001C8B3760000-memory.dmp

    Filesize

    64KB

  • memory/4028-133-0x000001C8B3E20000-0x000001C8B3E30000-memory.dmp

    Filesize

    64KB

  • memory/4028-134-0x000001C8B64D0000-0x000001C8B64D4000-memory.dmp

    Filesize

    16KB